会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR PROTECTING A CORE NETWORK
    • 用于保护核心网络的方法和装置
    • WO2006077449A1
    • 2006-07-27
    • PCT/IB2005/000103
    • 2005-01-24
    • TELEFONAKTIEBOLAGET LM ERICSSON (Publ)VIKBERG, Jari, TapioNYLANDER, Thomas
    • VIKBERG, Jari, TapioNYLANDER, Thomas
    • H04L12/28H04Q7/38
    • H04W12/08H04L63/0245H04L63/101H04L63/102H04L63/108H04L63/14
    • The present invention provides a method and apparatus for protecting a core network (102) by receiving (202) a message (302, 402) containing a mobile identity of a MS (104) and dropping (210) the message (302, 402) whenever the received mobile identity does not match a stored mobile identity associated with the MS (104). The message (302, 402) is processed (208) whenever the received mobile identity matches the stored mobile identity associated with the MS (104). The mobile identity can be an IMSI, a TMSI or a P-TMSI. The message (302, 402) can be an uplink message (302) or a downlink message (402), such as a Mobility Management (MM) message, a General Packet Radio Service (GPRS) Mobility Management (GMM) message, or a UMA or Unlicensed Radio Resources (URR) message. The present invention can be implemented as a computer program embodied on a computer readable medium wherein the various method steps are implemented by one or more code segments.
    • 本发明提供一种用于通过接收(202)包含MS(104)的移动身份并且丢弃(210)消息(302,402)的消息(202,402)来保护核心网络(102)的方法和装置, 每当接收到的移动身份与与MS相关联的存储的移动身份不匹配(104)时。 每当接收到的移动身份与存储的与MS相关联的移动身份(104)匹配时,消息(302,402)被处理(208)。 移动身份可以是IMSI,TMSI或P-TMSI。 消息(302,402)可以是上行链路消息(302)或下行链路消息(402),诸如移动性管理(MM)消息,通用分组无线业务(GPRS)移动性管理(GMM)消息或者 UMA或无证无线电资源(URR)消息。 本发明可以实现为体现在计算机可读介质上的计算机程序,其中各种方法步骤由一个或多个代码段来实现。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR IMPROVED HANDOVER OF MOBILE STATIONS TO UNLICENSED MOBILE ACCESS NETWORKS
    • 移动站转移到未经许可的移动接入网络的方法和系统
    • WO2006061670A1
    • 2006-06-15
    • PCT/IB2004/004040
    • 2004-12-08
    • TELEFONNAKTIEBOLAGET LM ERICSSON (publ)NISKA, HäkanNYLANDER, ThomasVIKBERG, Jari, Tapio
    • NISKA, HäkanNYLANDER, ThomasVIKBERG, Jari, Tapio
    • H04Q7/38H04L12/28
    • H04W36/0077H04W36/14
    • The present invention provides a system and various methods for handover of a mobile station (MS) (600) to an unlicensed mobile access network controller (UNC) (606) in an unlicensed mobile access network (UMAN). One such method sends (724) a URR Registration Request message (612) containing one or more location identifiers for the MS (600) to the UNC (606), selects (744) UNC ARFCN and BSIC values based on the one or more location identifiers for the MS (600), and sends (746) a URR Registration Accept message (616) containing the selected ARFCN and BSIC values to the MS (600). The one or more location identifiers may include a GSM Cell Global Identity (GSM CGI), an AP Radio Identity (AP-ID), a set of GPS coordinates, or an AP location. The UNC ARFCN and BSIC values are selected by searching (614) an ARFCN and BSIC Lookup Table for the one or more location identifiers.
    • 本发明提供了一种用于将移动台(MS)(600)切换到未许可移动接入网(UMAN)中的未经许可的移动接入网络控制器(UNC)(606)的系统和各种方法。 一种这样的方法将包含用于MS(600)的一个或多个位置标识符的URR注册请求消息(612)发送(UN)(606)(606),基于一个或多个位置来选择(744)UNC ARFCN和BSIC值 MS(600)的标识符,并且向MS(600)发送(746)包含所选择的ARFCN和BSIC值的URR注册接受消息(616)。 一个或多个位置标识符可以包括GSM小区全局标识(GSM CGI),AP无线电标识(AP-ID),一组GPS坐标或AP位置。 通过搜索(614)一个或多个位置标识符的ARFCN和BSIC查找表来选择UNC ARFCN和BSIC值。